Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2514-1: Linux kernel (OMAP4) vulnerabilities

26 February 2015

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was discovered in the Kernel Virtual Machine's (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A race condition was discovered in the Linux kernel's key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2543-1: linux-image-3.13.0-48-generic-lpae, linux-image-3.13.0-48-generic, linux-lts-trusty
  • USN-2545-1: linux-image-3.16.0-33-generic, linux-image-3.16.0-33-lowlatency, linux-image-extra-3.16.0-33-generic, linux-lts-utopic, linux-image-3.16.0-33-powerpc64-smp, linux-image-3.16.0-33-powerpc64-emb, linux-image-3.16.0-33-powerpc-e500mc, linux-image-3.16.0-33-generic-lpae, linux-image-3.16.0-33-powerpc-smp
  • USN-2546-1: linux, linux-image-3.16.0-33-generic, linux-image-3.16.0-33-lowlatency, linux-image-3.16.0-33-powerpc64-smp, linux-image-3.16.0-33-powerpc64-emb, linux-image-3.16.0-33-powerpc-e500mc, linux-image-3.16.0-33-generic-lpae, linux-image-3.16.0-33-powerpc-smp
  • USN-2544-1: linux-image-3.13.0-48-powerpc-smp, linux, linux-image-3.13.0-48-lowlatency, linux-image-3.13.0-48-powerpc64-emb, linux-image-3.13.0-48-generic-lpae, linux-image-3.13.0-48-powerpc-e500mc, linux-image-3.13.0-48-powerpc-e500, linux-image-3.13.0-48-powerpc64-smp, linux-image-3.13.0-48-generic, linux-image-extra-3.13.0-48-generic
  • USN-2513-1: linux, linux-image-3.2.0-77-highbank, linux-image-3.2.0-77-powerpc64-smp, linux-image-3.2.0-77-generic-pae, linux-image-3.2.0-77-omap, linux-image-3.2.0-77-powerpc-smp, linux-image-3.2.0-77-virtual, linux-image-3.2.0-77-generic
  • USN-2419-1: linux-lts-trusty, linux-image-3.13.0-40-generic-lpae, linux-image-3.13.0-40-generic
  • USN-2447-1: linux-image-extra-3.16.0-28-generic, linux-image-3.16.0-28-powerpc-e500mc, linux-image-3.16.0-28-generic-lpae, linux-image-3.16.0-28-powerpc64-emb, linux-lts-utopic, linux-image-3.16.0-28-lowlatency, linux-image-3.16.0-28-generic, linux-image-3.16.0-28-powerpc64-smp, linux-image-3.16.0-28-powerpc-smp
  • USN-2448-1: linux, linux-image-3.16.0-28-powerpc-e500mc, linux-image-3.16.0-28-generic-lpae, linux-image-3.16.0-28-powerpc64-emb, linux-image-3.16.0-28-lowlatency, linux-image-3.16.0-28-generic, linux-image-3.16.0-28-powerpc64-smp, linux-image-3.16.0-28-powerpc-smp
  • USN-2420-1: linux, linux-image-3.13.0-40-powerpc-smp, linux-image-3.13.0-40-powerpc64-smp, linux-image-3.13.0-40-powerpc-e500mc, linux-image-3.13.0-40-lowlatency, linux-image-3.13.0-40-generic-lpae, linux-image-3.13.0-40-generic, linux-image-3.13.0-40-powerpc-e500, linux-image-3.13.0-40-powerpc64-emb, linux-image-extra-3.13.0-40-generic
  • USN-2515-1: linux-image-3.13.0-46-generic-lpae, linux-lts-trusty, linux-image-3.13.0-46-generic
  • USN-2516-1: linux-image-3.13.0-46-generic-lpae, linux, linux-image-3.13.0-46-powerpc-e500, linux-image-3.13.0-46-powerpc-smp, linux-image-3.13.0-46-powerpc64-emb, linux-image-3.13.0-46-powerpc64-smp, linux-image-3.13.0-46-generic, linux-image-3.13.0-46-lowlatency, linux-image-extra-3.13.0-46-generic, linux-image-3.13.0-46-powerpc-e500mc
  • USN-2517-1: linux-image-3.16.0-31-powerpc-smp, linux-image-extra-3.16.0-31-generic, linux-image-3.16.0-31-powerpc64-emb, linux-image-3.16.0-31-powerpc64-smp, linux-lts-utopic, linux-image-3.16.0-31-powerpc-e500mc, linux-image-3.16.0-31-lowlatency, linux-image-3.16.0-31-generic, linux-image-3.16.0-31-generic-lpae
  • USN-2518-1: linux, linux-image-3.16.0-31-powerpc-smp, linux-image-3.16.0-31-powerpc64-emb, linux-image-3.16.0-31-powerpc64-smp, linux-image-3.16.0-31-powerpc-e500mc, linux-image-3.16.0-31-lowlatency, linux-image-3.16.0-31-generic, linux-image-3.16.0-31-generic-lpae
  • USN-2511-1: linux-image-2.6.32-73-versatile, linux-image-2.6.32-73-sparc64-smp, linux, linux-image-2.6.32-73-386, linux-image-2.6.32-73-powerpc64-smp, linux-image-2.6.32-73-preempt, linux-image-2.6.32-73-virtual, linux-image-2.6.32-73-ia64, linux-image-2.6.32-73-generic-pae, linux-image-2.6.32-73-sparc64, linux-image-2.6.32-73-powerpc-smp, linux-image-2.6.32-73-lpia, linux-image-2.6.32-73-server, linux-image-2.6.32-73-generic, linux-image-2.6.32-73-powerpc
  • USN-2512-1: linux-ec2, linux-image-2.6.32-376-ec2